CVE-2019-20697

CVE-2019-20697

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects GS728TPPv2 before 6.0.0.48, GS728TPv2 before 6.0.0.48, GS750E before 1.0.1.4, GS752TPP before 6.0.0.48, and GS752TPv2 before 6.0.0.48.

Source: CVE-2019-20697

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다